exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2019-05-02

ABUS Secvest 3.01.01 Cryptographic Issues
Posted May 2, 2019
Authored by Matthias Deeg, Gerhard Klostermeier | Site syss.de

Due to the use of an insecure RFID technology (MIFARE Classic), ABUS proximity chip keys (RFID tokens) of the ABUS Secvest wireless alarm system can easily be cloned and used to deactivate the alarm system in an unauthorized way. Version 3.01.01 is affected.

tags | advisory
advisories | CVE-2019-9861
SHA-256 | 9aa96c7e78ac0cc59dc8c9762e90be180a231028ffcc00fc5372b502ed7fcf6c
Ubuntu Security Notice USN-3964-1
Posted May 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3964-1 - Marcus Brinkmann discovered that GnuPG before 2.2.8 improperly handled certain command line parameters. A remote attacker could use this to spoof the output of GnuPG and cause unsigned e-mail to appear signed. It was discovered that python-gnupg incorrectly handled the GPG passphrase. A remote attacker could send a specially crafted passphrase that would allow them to control the output of encryption and decryption operations. Various other issues were also addressed.

tags | advisory, remote, spoof, python
systems | linux, ubuntu
advisories | CVE-2018-12020, CVE-2019-6690
SHA-256 | 4032858588d1e2658d61e5efd5e46c841d62a00dde590953eebf108edf5c4102
Windows PowerShell ISE / Filename Parsing Flaw Remote Code Execution
Posted May 2, 2019
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Windows PowerShell ISE will execute wrongly supplied code when debugging specially crafted PowerShell scripts that contain array brackets as part of the filename. This can result in ISE executing attacker supplied scripts pointed to by the filename and not the "trusted" PS file currently loaded and being viewed by a user in the host application. This undermines the integrity of PowerShell ISE allowing potential unexpected remote code execution.

tags | exploit, remote, code execution
systems | windows
SHA-256 | 0863fc7584b3c4dfd6c34bfc038de0305035af158c7ca97c8d46b0dea4ff2550
Xplico Network Forensic Analysis Tool 1.2.2
Posted May 2, 2019
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: CakePHP 2.10.17. Migration from GeoIP to GeoIP2. nDPI updated.
tags | tool, imap, forensics
systems | unix
SHA-256 | 9f9ba1ac038eedcb91c13a1879393f511e90a4f749de83ad40c57413369f9056
Packet Storm New Exploits For April, 2019
Posted May 2, 2019
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 204 exploits added to Packet Storm in April, 2019.

tags | exploit
SHA-256 | 4a01cacac03d4841d5a683061be52fdaddab7c7f1fa74f1294fed9a1d5f9d072
Ubuntu Security Notice USN-3953-2
Posted May 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3953-2 - USN-3953-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that PHP incorrectly handled certain exif tags in JPEG images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11034
SHA-256 | 56f96a30e53cb6932aaa5af22760fd0d80cf4e09ece1a4caba1bcbd524631804
Ubuntu Security Notice USN-3963-1
Posted May 2, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3963-1 - It was discovered that Memcached incorrectly handled certain lru command messages. A remote attacker could possibly use this issue to cause Memcached to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-11596
SHA-256 | a2c2e4009ccdb6056585002fef3a2abfc05a1decbb8b680211287d3ff935a0bd
Red Hat Security Advisory 2019-0879-01
Posted May 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0879-01 - OpenStack Networking is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. Issues addressed include an incorrect validation of port settings.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10876, CVE-2019-9735
SHA-256 | 8de82a9faffc4194551255bddd71ccc7e74b7741ac5a862470b17887bb4e62a1
Dovecot 2.3 Denial Of Service
Posted May 2, 2019
Authored by Stephan Bosch, Marcelo Coelho

Dovecot version 2.3 suffers from multiple denial of service conditions. Included in this archive is the advisory as well as patches to address the issue.

tags | advisory, denial of service, patch
advisories | CVE-2019-11494, CVE-2019-11499
SHA-256 | 7e75b0da6da935fe42250e823a8a02e8fd65f715b1b3c902280f8223f8241b8d
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close